Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-02-05Team CymruDavid Monnier
Kobalos Malware Mapping Potentially Impacted Networks and IP Address Mapping
Kobalos
2021-02-04ClearSkyClearSky Research Team
CONTI Modus Operandi and Bitcoin Tracking
Conti Ryuk
2021-02-04ChainanalysisChainalysis Team
Blockchain Analysis Shows Connections Between Four of 2020’s Biggest Ransomware Strains
DoppelPaymer Egregor Maze SunCrypt
2021-02-03AhnLabAhnLab ASEC Analysis Team
Dissemination of malicious code disguised as a document of'Amendment of Ministry of Defense's Business Report in 2021
2021-02-03Palo Alto Networks Unit 42Ariel Zelivansky, Aviv Sasson, Jay Chen
Hildegard: New TeamTNT Malware Targeting Kubernetes
TeamTNT TeamTNT
2021-02-01AhnLabASEC Analysis Team
BlueCrab ransomware, CobaltStrike hacking tool installed in corporate environment
Cobalt Strike REvil
2021-02-01Microstep Intelligence BureauMicrostep online research response team
Analysis of the attack activity organized by Konni APT using the topic of North Korean epidemic materials as bait
Amadey
2021-02-01Kryptos LogicKryptos Logic Vantage Team
Trickbot masrv Module
TrickBot
2021-02-01MicrosoftMicrosoft 365 Defender Threat Intelligence Team
What tracking an attacker email infrastructure tells us about persistent cybercriminal operations
Dridex Emotet Makop Ransomware SmokeLoader TrickBot
2021-01-30Microstep Intelligence BureauMicrostep online research response team
Analysis of Lazarus attacks against security researchers
ComeBacker
2021-01-29MalwarebytesThreat Intelligence Team
Cleaning up after Emotet: the law enforcement file
Emotet
2021-01-28AhnLabASEC Analysis Team
BlueCrab ransomware constantly trying to bypass detection
Cobalt Strike REvil
2021-01-28MicrosoftMicrosoft 365 Defender Threat Intelligence Team, Microsoft Threat Intelligence Center (MSTIC)
ZINC attacks against security researchers
ComeBacker Klackring
2021-01-28ClearSkyClearSky Research Team
“Lebanese Cedar” APT Global Lebanese Espionage Campaign Leveraging Web Servers
Volatile Cedar
2021-01-27ThreatConnectThreatConnect Research Team
CrimsonIAS: Listening for an 3v1l User
CrimsonIAS
2021-01-27TEAMT5Leon, Shui
LuoYu: The eavesdropper sneaking in multiple platforms
systemd WinDealer Red Nue
2021-01-27Team CymruJames Shank
Taking Down Emotet How Team Cymru Leveraged Visibility and Relationships to Coordinate Community Efforts
Emotet
2021-01-27AT&TOfer Caspi
TeamTNT delivers malware with new detection evasion tool
TeamTNT TeamTNT
2021-01-26ZecOpsZecOps Research Team
North Korea APT Might Have Used a Mobile 0day Too?
2021-01-26Team CymruCERT-BR, Josh Hopkins, Manabu Niseki
GhostDNSbusters (Part 3) Illuminating GhostDNS Infrastructure